Vulnerability CVE-2020-3938


Published: 2020-02-04

Description:
SysJust Syuan-Gu-Da-Shih, versions before 20191223, contain vulnerability of Request Forgery, allowing attackers to launch inquiries into network architecture or system files of the server via forged inquests.

Type:

CWE-918

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Sysjust -> Syuan-gu-da-shin 

 References:
https://tvn.twcert.org.tw/taiwanvn/TVN-201910014

Copyright 2024, cxsecurity.com

 

Back to Top